Advertisement
Top

Category: Cyber-crime


Cyber-crime, Phishing

AI set to play key role in future phishing attacks

April 24, 2024

Via: Help Net Security

A staggering increase in QR code phishing (quishing) attacks during 2023 saw them skyrocket up the list of concerns for cyber teams globally, according to Egress. Attacks were both prolific and highly successful, demonstrating how cybercriminals effectively combine available technology […]


Cyber warfare, Cyber-crime

Report: Russian Hackers Targeting Ukrainian Soldiers on Apps

April 22, 2024

Via: DataBreach Today

Russian hackers are increasingly targeting messenger apps popular among Ukrainian warfighters with malware as part of an effort “to identify priority targets” for physical attacks, according to Kyiv’s primary cyber incident response team. Ukraine’s Computer Emergency Response Team said messenger […]


Cyber-crime, Phishing

FIN7 targeted a large U.S. carmaker with phishing attacks

April 18, 2024

Via: Security Affairs

In late 2023, BlackBerry researchers spotted the threat actor FIN7 targeting a large US automotive manufacturer with a spear-phishing campaign. FIN7 targeted employees who worked in the company’s IT department and had higher levels of administrative rights. The attackers employed […]


Cyber warfare, Cyber-crime

Dangerous ICS Malware Targets Orgs in Russia and Ukraine

April 17, 2024

Via: Dark Reading

Two dangerous malware tools targeted at industrial control systems (ICS) and operating technology (OT) environments in Europe are the latest manifestations of the cyber fallout from the war in Ukraine. One of the tools, dubbed “Kapeka,” appears linked to Sandworm, […]


Cyber-crime, Identity theft

Ransomware group Dark Angels claims the theft of 1TB of data from chipmaker Nexperia 

April 16, 2024

Via: Security Affairs

The Dark Angels (Dunghill) ransomware group claims responsibility for hacking chipmaker Nexperia and stealing 1 TB of the company’s data. Nexperia is a semiconductor manufacturer headquartered in Nijmegen, the Netherlands. It is a subsidiary of the partially state-owned Chinese company […]


Cyber warfare, Cyber-crime

Ukrainian Blackjack group used ICS malware Fuxnet against Russian targets

April 15, 2024

Via: Security Affairs

Industrial and enterprise IoT cybersecurity firm Claroty reported that the Ukrainian Blackjack hacking group claims to have damaged emergency detection and response capabilities in Moscow and beyond the Russian capital using a destructive ICS malware dubbed Fuxnet. The Blackjack group […]


Cyber-crime, Hacker, Malware, Threats & Malware

TA547 targets German organizations with Rhadamanthys malware

April 12, 2024

Via: Security Affairs

Proofpoint researchers observed a threat actor, tracked as TA547, targeting German organizations with an email campaign delivering the Rhadamanthys malware. TA547 is a financially motivated threat actor that has been active since at least November 2017, it was observed conducting […]


Cyber-crime, Malware

Solar Spider Spins Up New Malware to Entrap Saudi Arabian Financial Firms

April 8, 2024

Via: Dark Reading

The sophisticated threat group behind a complex JavaScript remote access Trojan (RAT) known as JSOutProx has released a new version of the malware to target organizations in the Middle East. Cybersecurity services firm Resecurity analyzed technical details of multiple incidents […]


Cyber-crime, Malware

Cyberattack disrupted services at Omni Hotels & Resorts

April 5, 2024

Via: Security Affairs

A cyberattack hit Omni Hotels & Resorts disrupting its services and forcing the company to shut down its systems. The hotel chain did not share details about the attack, however, the effects reported in the notice suggest that the company […]


Cyber-crime, Identity theft

Ransomware gang did steal residents’ confidential data, UK city council admits

April 4, 2024

Via: The Register

Leicester City Council is finally admitting its “cyber incident” was carried out by a ransomware gang and that data was stolen, hours after the criminals forced its hand. The attack began nearly a month ago on March 7 and since […]


Cyber-crime, Malware

Unpatched Vulnerabilities: The Most Brutal Ransomware Attack Vector

April 3, 2024

Via: Naked Security

To deploy a ransomware attack, adversaries must first gain access to a victim’s corporate environment, devices, and data. Threat actors typically use two main approaches to gain entry: logging in using compromised credentials, i.e., legitimate access data that had previously […]


Cyber-crime, Phishing

Massive Phishing Campaign Strikes Latin America: Venom RAT Targeting Multiple Sectors

April 2, 2024

Via: The Hacker News

The threat actor known as TA558 has been attributed to a new massive phishing campaign that targets a wide range of sectors in Latin America with the goal of deploying Venom RAT. The attacks primarily singled out hotel, travel, trading, […]


Cyber-crime, Malware

INC Ransom claims responsibility for attack on NHS Scotland

March 28, 2024

Via: The Register

NHS Scotland says it managed to contain a ransomware group’s malware to a regional branch, preventing the spread of infection across the entire institution. The INC Ransom group this week claimed responsibility for the assault on ‘NHS Scotland’, saying it […]


Cyber-crime, Phishing

Cyberespionage Campaign Targets Government, Energy Entities in India

March 28, 2024

Via: Security Week

As part of the campaign, tagged to as Operation FlightNight, phishing lures masquerading as an invitation letter from the Indian Air Force were sent to various Indian government entities, including agencies for electronic communications, IT governance, and national defense. The […]


Cyber warfare, Cyber-crime

US charges Chinese nationals with cyber-spying on pretty much everyone for Beijing

March 25, 2024

Via: The Register

The United States on Monday accused seven Chinese men of breaking into computer networks, email accounts, and cloud storage belonging to numerous critical infrastructure organizations, companies, and individuals, including US businesses, politicians, and their political parties. According to American prosecutors, […]


Cyber-crime, Malware, Threats & Malware, Vulnerabilities

Threat actors actively exploit JetBrains TeamCity flaws to deliver malware

March 20, 2024

Via: Security Affairs

Trend Micro researchers are exploiting the recently disclosed vulnerabilities CVE-2024-27198 (CVSS score: 9.8) and CVE-2024-27199 (CVSS score 7.3) security flaws in JetBrains TeamCity to deploy multiple malware families and gain administrative control over impacted systems. In early March, Rapid7 researchers […]


Cyber-crime, Malware

Earth Krahang APT breached tens of government organizations worldwide

March 19, 2024

Via: Security Affairs

Trend Micro researchers uncovered a sophisticated campaign conducted by a threat actor tracked as Earth Krahang while investigating the activity of China-linked APT Earth Lusca. The campaign seems active since at least early 2022 and focuses primarily on government organizations. […]


Cyber-crime, Data loss, Malware, Threats & Malware

Nissan Oceania data breach impacted roughly 100,000 people

March 14, 2024

Via: Security Affairs

Nissan Oceania, the regional division of the multinational carmaker, announced in December 2023 that it had suffered a cyber attack and launched an investigation into the incident. Nissan immediately notified the Australian Cyber Security Centre and the New Zealand National […]


Cyber-crime, Malware

Ande Loader Malware Targets Manufacturing Sector in North America

March 14, 2024

Via: The Hacker News

The threat actor known as Blind Eagle has been observed using a loader malware called Ande Loader to deliver remote access trojans (RATs) like Remcos RAT and NjRAT. The attacks, which take the form of phishing emails, targeted Spanish-speaking users […]


Cyber warfare, Cyber-crime

Russia-aligned hackers take down French state services in massive DDoS attack

March 12, 2024

Via: CSO Online

Anonymous Sudan, a Russian-speaking hacktivist group, has claimed the severe distributed denial of service (DDoS) attacks that disrupted several French government services on Monday. In a statement issued on Monday, Prime Minister Gabriel Attal’s office confirmed that a series of […]